3-DAY TRAINING 2 – Hardware Hacking with Hardsploit & Drones

Early Bird (< 30th April): SGD2999

Normal (> 1st June): SGD3899

Seats Available: CLASS IS FULL


Overview

Tired of watching hardware products getting hacked every day without having your part of fun ? Don’t worry it will not be the case anymore! This training teaches you hardware hacking in its most pragmatic aspects by using both theory and practice (hands-on). It follows a simple (but efficient) training methodology based on a “Discover / Analyze / Attack & Protect” guideline that can be applied to any kind of hardware product (Internet of Insecure Things included). Each student will receive a Hardsploit hardware hacking tool, with a value of 250 euros.

This course smartly mix methods and tools in order to give you all the necessary knowledge to be able to perform hardware security audits by yourself. The last part but not least our “Capture The Drone” hands-on to complete the training by practicing what you have learned in an attack/defense scenario featuring our favourite small flying things.

Key learning objectives:

  • Acquiring a Pentest Hardware procedure to evaluate the security of your own product
  • How to understand the Hardware Security field without any knowledge in electronics
  • Understanding through practice, what are the common threats
  • Understanding through practice, how to access to the main electronic buses (SPI, I2C, UART, JTAG,SWD)
  • Understanding through practice, how to detect and exploit a buffer overflow on a serial communication
  • Understanding through practice, how to use properly the crypto in IoT (secure bootloader, secure storage area, integrity, etc…)
  • Understanding through practice, how to design a secure product (after understanding the threats + some tips)
  • Understanding through practice, how to reverse a proprietary wireless ISMBand communication
  • How to audit by yourself an IoT ( Small quadcopter), with some help (by team & trainer)

Who should attend:

  • This course is intended for everyone having an interest in security aspects related to hardware products or embedded devices.
  • Electronic enthusiasts and professionals
  • IT security professionals

Hardware/Software requirements:

  • Latest VMware Player, VMware Workstation, VMware Fusion (VirtualBox not garanted)
  • Hard disk : Minimum 15GB of free space
  • RAM : 4GB Minimum 6GB recommended
  • Minimum dual core CPU (Intel prefered,I3 I5 or I7)
  • 64 Bits OS with administrator access : Windows, Linux or Mac os
  • Virtualization instructions activated
  • 2 free USB port

All students will be provided with :

  • Full copy of the course
  • One Hardsploit tool board for hardware security audit (seeio)
  • Training board (try again at your home)
  • Few more goodies

Agenda:

MODULE 1: Hardware Hacking 101

  • Review of electronic basics, motivations for hardware hacking, brief history of hacking security talks
  • Hardware security vulnerabilities review, offensive & defensive aspects
  • Practical cases for hardware hacking analysis
  • Hands-on : Basic electronic components use & fingerprinting

MODULE 2: How to access to the hardware for hacking / audit purpose

  • Review of methods & tools to perform hardware security audits
  • Create your own audit plan, differences with software pentesting
  • Hands-on : Practice exercises with hardware auditing tools
  • Hands-on : How to acquire electronic signals, tools & demonstration

MODULE 3: How to access the software inside the hardware

  • Embedded system architecture presentation (Microcontroller, FPGA), direct access to the software via I/O interfaces (JTAG / SWD, I2C, SPI, UART, RF (ISM Band), etc.)
  • Hands-on : Firmware dumping through different types of interfaces
  • DEMO : Power analysis attacks – Indirect access to the software or sensitive content via side channel attacks

MODULE 4: Complete hacking lab

  • Full hands-on session to apply practical case on our vulnerable embedded system
  • Hands-on : Identifying electronic components
  • Hands-on : Electronic signals acquisition
  • Hands-on : Bus signals interception and analysis (with Hardsploit)
  • Hands-on : Modifying and dumping firmware via JTAG debug function (and other I/O access) (with Hardsploit)
  • Hands-on : Fuzzing external interface to spot basic vulnerabilities in embedded systems
  • Hands-on : Buffer overflow attacks on embedded system
  • Hands-on : Exploiting vulnerabilities during a hardware security audit

MODULE 5: How to protect your hardware products

  • Secure Design and Development Life Cycle (SDLC)
  • Review of hardware security best practices to limit the risks
  • Hands-on : Limit JTAG access, limit software vulnerabilities at embedded level
  • Review of protections against side channel attack (limit power analysis attacks)

MODULE 6: SDR Hacking

  • SDR hacking methodology (Software Defined Radio)
  • Tools of trade (GNURadio, hardware products, etc.)
  • Hands-on : How to reverse a wireless protocol from scratch ( communication with wireless LED screen, like on the highway)

MODULE 7: CTD Capture The Drone

  • Attack / Defense practical scenario team (Capture the Flag Mode)
  • Each team has a mini-drone.
  • Hands-on : Defend your drone and take down the others by using the tools and methods learned
  • The winning team is the one with the higher-flying time

TRAINING
Location: TRAINING ROOMS Date: August 21, 2017 Time: 9:00 am - 6:00 pm Julien Moinard